Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2025, 11:54
General
-
Target
setup.exe
-
Size
45KB
-
MD5
b377774f8413ba12b5a219c8cdfaa6cc
-
SHA1
d8a032bfdc48ce26f6251ea03e5d231fdc705037
-
SHA256
7957c29721571c011f471853a3a8033f4af0c14c724492e87ccfeefa06aebfa2
-
SHA512
b3f7f1c762217811883383d5ad659f0e41f74ce0055b64e3b5c2c38cf507dac2572e1f0e9deb1511dd8b1b2376e1b4bf8700c5622ad5824a93c9f50cc579b153
-
SSDEEP
768:MMdhO/poiiUcjlJInXFH9Xqk5nWEZ5SbTDavWI7CPW53b:5w+jjgnVH9XqcnW85SbTGWIfb
Malware Config
Extracted
xenorat
78.56.45.239
REPO_57638
-
delay
5000
-
install_path
appdata
-
port
1488
-
startup_name
REPO
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral1/memory/4748-1-0x00000000009E0000-0x00000000009F2000-memory.dmp family_xenorat behavioral1/files/0x0007000000024115-6.dat family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation setup.exe -
Executes dropped EXE 1 IoCs
pid Process 4500 setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe 4500 setup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4500 setup.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4748 wrote to memory of 4500 4748 setup.exe 90 PID 4748 wrote to memory of 4500 4748 setup.exe 90 PID 4748 wrote to memory of 4500 4748 setup.exe 90 PID 4500 wrote to memory of 4524 4500 setup.exe 91 PID 4500 wrote to memory of 4524 4500 setup.exe 91 PID 4500 wrote to memory of 4524 4500 setup.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Roaming\XenoManager\setup.exe"C:\Users\Admin\AppData\Roaming\XenoManager\setup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "REPO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB40E.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
1KB
MD52c5b98de34e8228ece345d2dd14c3943
SHA1fe7cbb38178e1639130e65123028041e9f28608d
SHA256366aab4e56302e176927602e25169babbe9e5680431472db640c35919f9169cd
SHA512e9b5d626c704c548f6f644c065e41d67027a5fc6b5d13cd995d0bac94fcca6aa4b9ae9a2c32d2ef3421b85cfb57c8993239f15b4f13dd894b7beffe748c8c27d
-
Filesize
45KB
MD5b377774f8413ba12b5a219c8cdfaa6cc
SHA1d8a032bfdc48ce26f6251ea03e5d231fdc705037
SHA2567957c29721571c011f471853a3a8033f4af0c14c724492e87ccfeefa06aebfa2
SHA512b3f7f1c762217811883383d5ad659f0e41f74ce0055b64e3b5c2c38cf507dac2572e1f0e9deb1511dd8b1b2376e1b4bf8700c5622ad5824a93c9f50cc579b153